07/13/2023 | PRESS RELEASE

BURKE, INC. PROUDLY ATTAINS ISO/IEC 27001:2022 CERTIFICATION

FIRST CIRQ-CERTIFIED MARKETING RESEARCH FIRM TO TRANSITION TO UPDATED STANDARD

Burke, Inc. is pleased to announce it has attained ISO/IEC 27001:2022 certification for information security, extending the company’s existing ISO 27001 certification. Awarded by the Certification Institute for Research Quality (CIRQ), ISO/IEC 27001:2022 provides companies with a framework, requirements, and controls to protect valuable information assets and manage data security.

Along with Burke’s ISO 20252:2019 certification—which underscores the company’s leadership and continuous advancement in research quality, ISO/IEC 27001:2022 demonstrates Burke’s commitment to control and protect information assets.

“We are pleased to be one of the first marketing research and insights firms to be certified to the ISO 27001:2022 standard through CIRQ,” said Mike Webster, Burke’s Chief Technology Officer. “This achievement further highlights Burke’s dedication to information security and ensures that the processes, systems, and controls we have in place are in line with ISO standards to protect the confidentiality and integrity of the data we collect.”

In addition to ISO 20252 and ISO 27001 certifications, Burke is also certified as a Women’s Business Enterprise through the Women’s Business Enterprise National Council.

ISO/IEC 27001:2022 provides requirements for establishing, implementing, maintaining, and continually improving an information security management system. The system preserves the confidentiality, integrity, and availability of information by applying a thorough risk management process and is integrated with the organization’s processes and overall management structure.

SHARE THIS PRESS RELEASE:

FOR MORE INFORMATION, PLEASE CONTACT US.

500 WEST 7TH STREET | CINCINNATI, OH 45203 | 800.688.2674
© BURKE, INC. ALL RIGHTS RESERVED. | PRIVACY POLICY